CVE-2024-22640

NameCVE-2024-22640
DescriptionTCPDF version <=6.6.5 is vulnerable to ReDoS (Regular Expression Denial of Service) if parsing an untrusted HTML page with a crafted color.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
tcpdf (PTS)bullseye6.3.5+dfsg1-1vulnerable
bookworm6.6.2+dfsg1-1vulnerable
sid, trixie6.7.5+dfsg-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
tcpdfsource(unstable)6.7.5+dfsg-1

Notes

[bookworm] - tcpdf <no-dsa> (Minor issue)
[bullseye] - tcpdf <no-dsa> (Minor issue)
https://bugzilla.redhat.com/show_bug.cgi?id=2276090
https://github.com/zunak/CVE-2024-22640
https://github.com/tecnickcom/TCPDF/commit/05f3a28f4a7905019469e040cf77e53d6aa7f679 (6.7.5)

Search for package or bug name: Reporting problems